CN100514906C - Information processing system - Google Patents

Information processing system Download PDF

Info

Publication number
CN100514906C
CN100514906C CNB2005100041271A CN200510004127A CN100514906C CN 100514906 C CN100514906 C CN 100514906C CN B2005100041271 A CNB2005100041271 A CN B2005100041271A CN 200510004127 A CN200510004127 A CN 200510004127A CN 100514906 C CN100514906 C CN 100514906C
Authority
CN
China
Prior art keywords
tamper resistant
server
resistant device
encrypted
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2005100041271A
Other languages
Chinese (zh)
Other versions
CN1638332A (en
Inventor
赤鹿秀树
铃木唯史
三浦敦史
荻岛淳
平野义昭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of CN1638332A publication Critical patent/CN1638332A/en
Application granted granted Critical
Publication of CN100514906C publication Critical patent/CN100514906C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction

Abstract

An IC card chip performs payment processing in response to item purchase in accordance with a command generated and encrypted by a secure application module. The IC card chip decrypts the encrypted command, and reads information corresponding to the command. The IC card chip appropriately encrypts the read information in accordance with key information managed together with the secure application module, and sends the encrypted information to the secure application module via a cellular telephone or the like. The secure application module generates a command for controlling the IC card chip of the cellular telephone in accordance with a request from a content server. The secure application module appropriately encrypts the generated command in accordance with the key information managed together with the IC card chip, and supplies the encrypted command to the IC card chip. The IC card chip operates in accordance with the supplied command.

Description

Information processing system
Technical field
The present invention relates to information processing system, or rather, relate to a kind of can be on command-levels the treatment system of control integrated circuit (IC) card.
Background technology
Recent years, the payment in the e-commerce transaction that the credit card that contains the IC chip has been widely used for carrying out on the Internet.
In this case, for example, by user's credit card being put on the read write line that is connected to personal computer, the user just can buy product in real shop, perhaps use the cellular phone that is wherein comprising IC chip with credit card function, by the access internet shopping website, on described internet shopping network station, buy (referring to the patent application publication number 2002-374570 of Japanese unexamined).The response of the instruction of the server (for example content server) of managing payment information being sent according to IC-card, the payment processes of carrying out this purchase.
Information transmitted is a private information between described content server and the described IC-card, such as balance amount information of registering on purchase volume, the described IC-card or the like.Therefore this information must be encrypted.So, encrypted the information that content and described IC-card to described IC-card request send according to described request.
Yet, the instruction of IC-card is not arranged on the command-levels as yet, such as read command or write order.As a result, for example, both communication efficiency can't be improved, also server process efficient can't be improved using IC-card that the supplier of service is provided.
Summary of the invention
So, an object of the present invention is and can on command-levels, send request to IC-card.
According to an aspect of the present invention, the server unit in the information processing system comprises server tamper resistant device and server apparatus, and described server unit is communicated by letter with the customer set up of client's tamper resistant device with comprising customer equipment.Described server tamper resistant device comprises, be used for the key information according to the management of described server tamper resistant device and described client's tamper resistant device, the ciphering unit of first coded signal is encrypted and is produced in the request of sending corresponding to described server apparatus to information; And be used for decrypting device that second coded signal that described client's tamper resistant device is encrypted according to key information is decrypted.Described server apparatus comprises and is used for the communication unit that communicates with described customer equipment that described communication does not need to encrypt according to described key information; Be used for when described server apparatus and described customer equipment communicate, the request unit of asking described server tamper resistant device to be encrypted according to described key information, described communication need be encrypted according to described key information; And be used for the processing unit handled corresponding to the signal of the described decrypting device deciphering of described server tamper resistant device.
According to another aspect of the present invention, the customer set up in the information processing system comprises customer equipment and client's tamper resistant device, and described customer set up is communicated by letter with the server unit that comprises server tamper resistant device and server apparatus.Described customer equipment comprises and is used for the communication unit that communicates with described server apparatus that described communication does not need to encrypt according to the key information of described server tamper resistant device and the management of described client's tamper resistant device.Described client's tamper resistant device comprises and being used for according to described key information, the decrypting device that first coded signal that described server tamper resistant device is encrypted is decrypted; And the ciphering unit that is used for corresponding to the decrypted result of described first coded signal information being encrypted and being produced second coded signal according to described key information.
According to another aspect of the present invention, information processing system comprises server unit and customer set up.Described server unit comprises server tamper resistant device and server apparatus.Described customer set up customer equipment and client's tamper resistant device.Described server tamper resistant device comprises, be used for the key information according to the management of described server tamper resistant device and described client's tamper resistant device, first ciphering unit of first coded signal is encrypted and is produced in the request of sending corresponding to described server apparatus to information; And first decrypting device that is decrypted of second coded signal that described client's tamper resistant device is encrypted according to key information.Described server apparatus comprises and is used for first communication unit that communicates with described customer equipment that described communication does not need to encrypt according to described key information; Be used for when described server apparatus and described customer equipment communicate, the request unit of asking described server tamper resistant device to be encrypted according to described key information, described communication need be encrypted according to described key information; And the processing unit of handling corresponding to the signal of the described decrypting device deciphering of described server tamper resistant device.Described customer equipment comprises and is used for the second communication unit that communicates with described server apparatus that described communication does not need to encrypt according to described key information.Described client's tamper resistant device comprises and is used for second decrypting device that described first coded signal that described first ciphering unit of described server tamper resistant device is encrypted is decrypted; And second ciphering unit of corresponding to the decrypted result of described first coded signal information being encrypted and produced second coded signal according to described key information.
According to the present invention, the server tamper resistant device can perform encryption processing on command-levels, and can be safely and indicate client's tamper resistant device to handle neatly.
Brief Description Of Drawings
Within having shown according to the present invention, holds Fig. 1 the example that system configuration is provided;
Fig. 2 is a width of cloth block diagram, has shown the example of cell phone structure shown in Figure 1;
Fig. 3 is a width of cloth block diagram, has shown the example of cellular telephone function structure shown in Figure 1;
Fig. 4 is a width of cloth block diagram, has shown the example that holds server architecture within shown in Figure 1;
Fig. 5 is a width of cloth block diagram, has shown the example that holds the server capability structure within shown in Figure 1;
Fig. 6 is a width of cloth flow chart, has shown to hold the process provide system to carry out within shown in Figure 1;
Fig. 7 is a width of cloth flow chart, has shown to hold another process provide system to carry out within shown in Figure 1;
Fig. 8 is a width of cloth flow chart, has shown to hold another process provide system to carry out within shown in Figure 1;
Fig. 9 is a width of cloth flow chart, has shown to hold another process provide system to carry out within shown in Figure 1;
Within having shown according to the present invention, holds Figure 10 another example that system configuration is provided;
Within having shown according to the present invention, holds Figure 11 another example that system configuration is provided.
Embodiment
According to an aspect of the present invention, the server unit in the information processing system comprises server tamper resistant device and server apparatus, and described server unit is communicated by letter with the customer set up of client's tamper resistant device with comprising customer equipment.Described server tamper resistant device comprises, be used for the key information according to the management of described server tamper resistant device and described client's tamper resistant device, the ciphering unit (Secure Application Module (SAM) 7 that for example carry out handling among the step S51 among Fig. 6, among Fig. 1) of first coded signal is encrypted and is produced in the request of sending corresponding to described server apparatus to information; And the decrypting device that is used for second coded signal that described client's tamper resistant device is encrypted according to key information is decrypted (described SAM7 that for example carry out handling among Fig. 6 step S53, among Fig. 1).Described server apparatus comprises with described customer equipment and communicates used communication unit (for example HTTP(Hypertext Transport Protocol) server 181 among Fig. 5) that described communication does not need to encrypt according to described key information; When described server apparatus and described customer equipment communicate, ask described server tamper resistant device to encrypt used request unit (application program 183 that for example carry out handling among the step S31 among Fig. 6, among Fig. 5) according to described key information, described communication need be encrypted according to described key information; And the processing unit that is used for handling (described application program 183 that for example carry out handling among Fig. 6 step S40, among Fig. 5) corresponding to the signal of the described decrypting device deciphering of described server tamper resistant device.
The request unit of described server apparatus can send predetermined request to described server tamper resistant device according to the order of setting.The request that the described ciphering unit of described server tamper resistant device can send according to the described request unit produces one or more of orders, and can encrypt (for example step S51 among Fig. 6 or the step S181 among Fig. 8) to the order that is produced.
If the request that the described ciphering unit of described server tamper resistant device sends according to the described request unit has produced many orders, and described many orders are encrypted, just can be with predetermined many orders (for example step S164 among Fig. 8 and S165) of order after described client's tamper resistant device provides described encryption.
If the request that the described ciphering unit of described server tamper resistant device sends according to the described request unit has produced many orders, and described many orders are encrypted, and many orders after the described encryption can offer described customer equipment (for example step S174 among Fig. 8) simultaneously.
Described server tamper resistant device and described server apparatus can be integrated mutually.
According to another aspect of the present invention, the customer set up in the information processing system comprises customer equipment and client's tamper resistant device, and described customer set up is communicated by letter with the server unit that comprises server tamper resistant device and server apparatus.Described customer equipment comprises with described server apparatus and communicates used communication unit (for example communication controler among Fig. 3 91) that described communication does not need to encrypt according to the key information of described server tamper resistant device and the management of described client's tamper resistant device.Described client's tamper resistant device comprises and being used for according to described key information, the decrypting device that first coded signal that described server tamper resistant device is encrypted is decrypted (contact-free integrated circuits (IC) card controller 111 that for example handle among the step S11 in the execution graph 6, among Fig. 3); And the ciphering unit (described contactless IC-card controller 111 that for example handle among the execution graph 6 step S12, among Fig. 3) that is used for corresponding to the decrypted result of described first coded signal information being encrypted and being produced second coded signal according to described key information.
The described communication unit of described customer equipment can be a browser.
Described client's tamper resistant device and described customer equipment can be integrated mutually.
Described client's tamper resistant device, described customer equipment and described browser can be integrated mutually.
According to another aspect of the present invention, information processing system comprises server unit and customer set up.Described server unit comprises server tamper resistant device and server apparatus.Described customer set up customer equipment and client's tamper resistant device.Described server tamper resistant device comprises, be used for the key information according to the management of described server tamper resistant device and described client's tamper resistant device, first ciphering unit (described SAM 7 that for example carry out handling described in the step S51 among Fig. 6, among Fig. 1) of first coded signal is encrypted and is produced in the request of sending corresponding to described server apparatus to information; And second coded signal that described client's tamper resistant device is encrypted according to key information is decrypted the first used decrypting device (described SAM 7 that for example carry out handling described in the step S53 among Fig. 6, among Fig. 1).Described server apparatus comprises with described customer equipment and communicates the first used communication unit (for example described http server 181 among Fig. 5) that described communication does not need to encrypt according to described key information; When described server apparatus and described customer equipment communicate, ask described server tamper resistant device to encrypt used request unit (described application program 183 that for example carry out handling among the step S31 among Fig. 6, among Fig. 5) according to described key information, described communication need be encrypted according to described key information; And be used for processing unit (described application program 183 that for example carry out handling among Fig. 6 step S40, among Fig. 5) corresponding to the signal alignment processing of the described decrypting device deciphering of described server tamper resistant device.Described customer equipment comprises with described server apparatus and communicates used second communication unit (for example described communication controler 91 among Fig. 3) that described communication does not need to encrypt according to described key information.Described client's tamper resistant device comprises that described first coded signal that described first ciphering unit of described server tamper resistant device is encrypted is decrypted the second used decrypting device (described contactless IC-card controller 111 that for example handle described in the step S11 in the execution graph 6, among Fig. 3); And the second used ciphering unit of second coded signal (described contactless IC-card controller 111 that for example handle described in the step S12 in the execution graph 6, among Fig. 3) is encrypted and produced to the information of the decrypted result correspondence of described first coded signal according to described key information.
Within having shown according to the present invention, holds Fig. 1 the example that system configuration is provided.
Cell phone 1 provides the customer equipment of system as described content.Described cell phone 1 comprises contactless IC-card read/write device chip 2 (being called IC-card chip 2 hereinafter), both as the contactless IC-card of outer read/write device, is used as the read/write device of outside contactless IC-card again.
In other words, described cell phone 1 (or rather, described IC-card chip 2) provides information to read/write device, the credit number of storing in the memory such as described contactless IC-card chip 2 and the term of validity by using the function of contactless IC-card.Simultaneously, described cell phone 1 (or rather, described IC-card chip 2) also carries out contactless communication,, and information is write the contactless IC-card in described outside so that read the various types of information of storing in the memory of the contactless IC-card in described outside with the contactless IC-card in outside.
In other words, the user is the what is called " subcard " of described cell phone 1 as this user credit card.Therefore, this user can be the commodity or the contract service payment of buying by using described cell phone 1.
Described cell phone 1 can pass through base station 3 and other telephone communication, and can pass through base station 3 and network (for example the Internet) 4, directly accessed content server 5.Therefore, this user can buy commodity etc. from described content server 5 (perhaps shopping website) by sending ID and the amount information of setting in the described IC-card chip 2 to described content server 5.
For example, described IC-card chip 2 carries out the payment of commodity purchasing correspondence and handles according to the order that Secure Application Module (SAM) 7 produces and encrypts.Order after 2 pairs of encryptions of described IC-card chip is decrypted, and reads the corresponding information (for example card information comprises card number, the term of validity, user name and remaining sum) of described order.Described IC-card chip 2 is suitably encrypted the information that is read according to the key information of managing with described SAM7, and by cell phone 1, the information after described SAM 7 provides encryption.
The antenna of described IC-card chip 2 by comprising in the described IC-card chip 2 is with the short haul connection that carries out of outer read/write device.
In other words, described IC-card chip 2 is as the used tamper resistant device of customer equipment (described cell phone 1) described in this system.Although the information after described IC-card chip 2 is encrypted is to offer described SAM 7 by described cell phone 1 to network 6, but the information after encrypting also can offer described SAM7 by described cell phone 1 to some part of network 6, perhaps directly offers described SAM 7.
Described content server 5 uses the ID of described IC-card chip 2 and this user's card information (they prior register) interrelatedly, it is pairing such as card information, amount information etc. to send the described ID that described cell phone 1 sends to credit card company's (not shown), and then carry out the processing of paying a bill therefore.
Described SAM 7 is connected to described content server 5 by described network 6.The request that described SAM7 sends according to described content server 5 produces an authentication command to control described IC-card chip 2; Article one, reading order is with canned data in the memory that reads described IC-card chip 2; And a write command is to write information described memory.Described SAM 7 suitably encrypts the order that is produced according to the key information with described IC-card chip 2 management, and by described content server 5, the order after described IC-card chip 2 provides encryption.
In other words, described SAM 7 is as the used tamper resistant device of described server apparatus (described content server 5).Although the information after described SAM 7 encrypts is to offer described IC-card chip 2 by described cell phone 1 to network 6, but the information after encrypting also can offer described IC-card chip 2 by described cell phone 1 to some part of network 6, perhaps directly offers described IC-card chip 2.
Fig. 2 is a width of cloth block diagram, has shown the structure example of cell phone shown in Figure 11.
CPU (CPU) 68 is loaded into the control program of storage in the read-only memory (ROM) 69 in the random asccess memory (RAM) 70, and according to this control program, controlling whole operations of described cell phone 1.
For example, described CPU 68 is controlling digital signal processor (DSP) 64 according to user instruction, and with the various types of information of described base station 3 round-trip transmission, such as voice messaging.Simultaneously, described CPU 68 is also controlling IC-card chip 2, for example by using electromagnetic induction, carries out short-distance wireless communication with contiguous read/write device (not shown).
When transmitting element 62 is received from voice messaging that described DSP 64 provides, just carry out predefined procedure, such as digital-to-analogue conversion and frequency inverted, and use base station 3 wireless channels selected, that have predetermined transmission carrier frequency, the voice signal that obtains is sent from antenna 61.
For example, under the speech conversion pattern, receiving element 63 amplifies the RF signals of receiving at antenna 61 places, to finish predetermined processing, such as frequency inverted and analog-to-digital conversion, and the voice messaging that obtains is outputed to DSP 64.
The voice messaging that 64 pairs of receiving elements 63 of described DSP provide carries out for example frequency spectrum compression, and the data that obtain are outputed in the Audio Processing Unit 65.Simultaneously, described DSP 64 also carries out spread spectrum to the voice messaging that described Audio Processing Unit 65 provides, and the data that obtain are outputed to described transmitting element 62.
Audio Processing Unit 65 is converted to voice messaging to the user speech of gathering at microphone 67 places, and described voice messaging is outputed to DSP 64.Simultaneously, described Audio Processing Unit 65 also is converted to analog voice signal to the voice messaging that provides from DSP 64, and from the corresponding voice signal of receiver 66 outputs.
Display unit 71 comprises LCD (LCD).Described display unit 71 shows corresponding screen content according to the information that provides from CPU 68.Input unit 72 detects the user and imports used button, and as numeric keypad, session button or power knob, they are arranged on the surface of cell phone 1, and to the corresponding signal of described CPU 68 outputs.
Fig. 3 is a width of cloth block diagram, has shown the example of the functional structure of described cell phone 1 and described IC-card chip 2.
Realized functional part 81 by in CPU 68, carrying out preset program.
Communication controler 91 is being controlled described transmitting element 62 and described receiving element 63, and is controlling HTTP(Hypertext Transport Protocol) communication, and the described condom ganglionic layer (SSL) of being undertaken by described base station 3 and described network 4 is used in described communication.
(perhaps downloading from the server of credit card information management company management) the mobile application for letter of credit that provides by execution credit card information management company has realized safe client 92.Described safe client 92 is according to the predetermined protocol of the http communication of carrying out based on described communication controler 91, controlling and the communicating by letter of security server 182 (see figure 5)s of described content server 5.Or rather, described safe client 92 receives the encrypted command that SAM 7 sends, and described encrypted command is offered described IC-card chip 2, and by described content server 5, described IC-card chip 2 information encrypted are sent to described SAM 7.
Realized display controller 93 by carrying out predetermined display routine.Described display controller 93 is being controlled the demonstration of described display unit 71.For example, described display controller 93 has shown the use historical information of credit card.
Chip controls parts 101 have been realized by on the CPU of described IC-card chip 2 (not shown), carrying out preset program.
Contactless IC-card controller 111 has been realized the function of contactless IC-card.For example, the request that 111 pairs of described contactless IC-card controllers are received from the outer read/write device by communication controler 114 or make an explanation from the order of described SAM7, and controlling memory manager 113 and described communication controler 114.
Read/write device controller 112 is realized the read/write function of contactless IC-card, and by the described communication controler 114 of control, is managing the data of storing on the outside contactless IC-card.
Described storage manager 113 reads canned data in the memory 102, so that described information is offered described contactless IC-card controller 111, and is controlling the presumptive area that described information is write described memory 102.
Described communication controler 114 is being controlled the load of described antenna 103 according to the instruction of described contactless IC-card controller 111 or described read/write device controller 112, and is controlling the short haul connection with the outer read/write device.
Fig. 4 is a width of cloth block diagram, has shown the structure example of content server shown in Figure 15.
CPU 141 is according to program stored among the ROM 142, perhaps is loaded into program the RAM 143 from memory cell 148, carries out various types of processing.Described RAM 143 is also suitably storing described CPU 141 and is carrying out the required data of various types of processing etc.
Described CPU 141, described ROM 142 and described RAM 143 interconnect by bus 144.Described bus 144 also is connected to input/output interface 145.
Described input/output interface 145 is connected to an input unit 146 (comprising numeric keypad and bar code reader used when importing amount information); An output unit 147 (comprising display) such as LCD; Memory cell 148 (comprising hard disk); And communication unit 149 (communicating) by network 4 and 6.
Driver 151 is connected on the described input/output interface 145 where necessary, therefore disk 152, CD 153, magneto optical disk 154 or semiconductor memory 155 can be installed suitably.In case of necessity the computer program that reads by described driver 151 is installed in the described memory cell 148.
Fig. 5 has shown the functional structure example of a part in the described content server 5 that the present invention relates to.
Realized communication controler 171 by on described CPU 141, carrying out preset program.Http server 181 is set up the http communication that uses SSL with described cell phone 1, so that transmit various types of information.For example, canned data in the described http server 181 reference data storehouses 172, the password and the ID that send according to described cell phone 1 carry out authentification of user.
Security server 182 communicates with the described safe client 92 who realizes in the cell phone 1 according to the predetermined protocol based on http communication.Described security server 182 is set up after the communication, and described SAM 7 just can read information from described IC-card chip 2, perhaps to writing information wherein.
Application program 183 is programs that the keeper of described content server 5 sets up, and it requires described SAM 7 to produce an order.
The credit service information stores of reports such as user's server that subscribe and credit card company is in database 172.For example, the information of the credit card that the credit service merchant that the user of described cell phone 1 subscribes sends such as the card number and the term of validity, is registered in the described database 172, so that they are associated with password and ID.
Referring now to being presented at flow chart shown in Figure 6, introduce the process that content shown in Figure 1, that have said structure provides system to carry out.
In step S21, the described communication controler 91 of described cell phone 1 is according to the http communication agreement of using SSL, send signals by described base station 3 and described network 4 to described content server 5, indicate that the user operates the commodity (commodity that will buy) of appointment and the price of described commodity on the screen of the shopping website that shows on the described display unit.Note, though in order to simplify explanation, processing among the step S21 is first processing, but in fact in before this stage, just on the described display unit 71 that has carried out between described cell phone 1 and the described content server 5 at described cell phone 1, show the processing of the described screen of described shopping website, and urge the user to specify the processing of required commodity.
The described application program 183 of described content server 5 is received after described cell phone 1 described signal that send, that indicate described commodity and price, is just asked described SAM 7 to read the remaining sum of described IC-card chip 2 in step S31.
Described SAM 7 just produces and encrypts reading order in step 51 after described content server 5 is received the described request of the described remaining sum that reads described IC-card chip 2.Then, in step S52, described SAM 7 passes through described network 6, the reading order after described content server 5 sends described encryption.
In step S32, the described security server 182 of described content server 5 sends reading order after described SAM 7 encryptions that receive, described to described cell phone 1.In step S22, the reading order of described safe client 92 after described IC-card chip 2 provides described encryption of described cell phone 1.
In step S11, the reading order after the described encryption that 111 pairs of the described contactless IC-card controllers of described IC-card chip 2 provide from described cell phone 1 is decrypted.As the result of deciphering, in step S12, described contactless IC-card controller 111 is being controlled described memory manager 113 and reading described remaining sum from memory 102, and encrypts described remaining sum.In step S13, described contactless IC-card controller 111 provides signal to described cell phone 1, indicates the remaining sum after the described encryption.
In step S23, the described safe client 92 of described cell phone 1 sends signals to described content server 5, indicates the remaining sum after the described encryption of receiving from described IC-card chip 2.In step S33, the described security server 182 of described content server 5 sends signals to described SAM 7, indicates the remaining sum after the described encryption.
Described SAM 7 receives and just is decrypted indicating the described signal of encrypting the back remaining sum in step S53 after the signal described content server 5 transmissions, that indicate described encryption back remaining sum.Then, in step S54, described SAM 7 sends signals to described content server 5, indicates the remaining sum after the described deciphering.
Receive after the described signal that indicates described remaining sum of described SAM 7 transmissions, the described remaining sum that the described security server 182 of described content server 5 indicates described signal compares with the price that is about to buy commodity, and judges that in step S34 described remaining sum is whether more than or equal to the price (being whether remaining sum is enough to buy described commodity) of commodity.Here hypothesis remains enough remaining sums.In step S35, the described security server 182 of described content server 5 just asks described cell phone 1 to confirm described purchase so.
After described content server 5 is received the request of confirming to buy, the described display controller 93 of described cell phone 1 is just in step S24, by for example described request being presented on the described display unit 71, confirm the purchase of described commodity to urge described user.Here suppose on described display unit, to carry out predetermined operation, and confirmed described purchase.In step S25, described communication controler 91 sends signal (purchase confirmation signal) to described content server 5, indicates described purchase and is identified.
Receive that the described security server 182 of described content server 5 just in step S36, deducts described price (payment) from described remaining sum after the described purchase confirmation signal that described cell phone 1 sends.In step S37, the described SAM 7 of described application program 183 requests writes the remaining sum (more new balance) after deducting then.
After described content server 5 was received the said write request, described SAM 7 just in step S55, produced and encrypts write command.Then in step S56, the write command of described SAM 7 after described content server 5 sends described encryption.
In step S38, the described security server 182 of described content server 5 sends to described cell phone 1 to the write command after the described encryption of described SAM 7 transmissions.In step S26, the write command of client 92 after described IC-card chip 2 provides described encryption of safety in the described cell phone 1.
After the write command after cell phone 1 is received described encryption, the described contactless IC-card controller 111 of described IC-card chip 2 just in step S14, is decrypted the write command after the described encryption.In step S15, as decrypted result, the described contactless IC-card controller 111 of described IC-card chip 2 is being controlled the described remaining sum (with new remaining sum overwrite) that described memory manager 113 changes storage in the memory 102 then.
In step S16, the described contactless IC-card controller 111 of described IC-card chip 2 indicates said write and finishes (write and finish signal) to the signal that described cell phone 1 sends after encrypting then.Send to writing after the described encryption of described cell phone 1 from described IC-card chip 2 and finish signal, send to described SAM 7 by described cell phone 1 (step S27) and described content server 5 (step S39).
In step S57, writing after the described encryption that 7 couples of described SAM send from described content server 5 finished signal and is decrypted.In step S58, described SAM 7 sends said write to described content server 5 and finishes signal.
So in step S40, the processing that described content server 5 is scheduled to is such as finishing to described cell phone 1 report payment.
As mentioned above, the described application program 183 of described content server 5 requires to produce singly order, and described SAM 7 produces and encrypted command according to described request.Therefore, the described application program 183 of described content server 5 can be controlled described IC-card chip 2 on command-levels.In other words, the keeper of described content server 5 can utilize application program 183, and the order with predetermined is provided with the order that expectation will send to described IC-card chip 2.Therefore, can freely dispose a service.
Although in the example of having explained, when the each request of described content server 5 (or rather, described application program 183) generated order, described SAM 7 just produced an order, but described SAM 7 also can respond the request that described content server 5 sends, and produces many orders.
Referring now to flow chart shown in Figure 7, when introducing many orders of request generation of sending when the described content server 5 of described SAM 7 responses, the process that described content provides system to carry out.
In step S71, the described communication controler 91 of described cell phone 1 sends signal by described base station 3 and described network 4 to described content server 5, for example indicate the price that on the screen of the shopping website that shows on the described display unit 71 user operates the commodity (commodity that will buy) of appointment and indicates described commodity, as the step S21 among Fig. 6.
The described security server 182 of described content server 5 is received after described cell phone 1 described signal that send, that indicate described commodity and price, just in step S81, read the described commodity that described signal indicates, and in step S82, send described commodity to described cell phone 1 from described database 172.In step S72, the described communication controler 91 of described cell phone 1 receives the described commodity that send from described content server 5.
In step S83, the described SAM 7 of described application program 183 requests of described content server 5 upgrades the remaining sum of described IC-card chip 2 then.
Described SAM 7 just produces and encrypts reading order in step 101 after described content server 5 is received the described request of the described remaining sum of upgrading described IC-card chip 2.Then, in step S102, described SAM 7 passes through described network 6, the reading order after described content server 5 sends described encryption.
In step S84, the reading order of the described security server 182 of described content server 5 after described cell phone 1 sends, described encryption 7 that send from described SAM.In step S73, the reading order of described safe client 92 after described IC-card chip 2 provides described encryption of described cell phone 1.
In step S61, the reading order after the described encryption that 111 pairs of the described contactless IC-card controllers of described IC-card chip 2 provide from described cell phone 1 is decrypted.As the result of deciphering, in step S62, the described contactless IC-card controller 111 of described IC-card chip 2 is being controlled described memory manager 113 and reading described remaining sum from memory 102, and encrypts described remaining sum.In step S63, described contactless IC-card controller 111 provides signal to described cell phone 1, indicates the remaining sum after the described encryption.
In step S74, the described safe client 92 of described cell phone 1 sends signals to described content server 5, indicates the remaining sum after the described encryption that sends from described IC-card chip 2.In step S85, the described security server 182 of described content server 5 sends signals to described SAM 7, indicates the remaining sum after the described encryption.
Described SAM 7 receives after the signal described content server 5 transmissions, that indicate described encryption back remaining sum, just in step S103 described signal is decrypted.Then, in step S104, described SAM 7 sends signals to described content server 5, indicates the remaining sum after the described deciphering.
Receive that the described security server 182 of described content server 5 just in step S86, deducts the price (payment) of described purchase after the described signal that indicates described remaining sum of described SAM 7 transmissions from described remaining sum.In step S87, the described security server 182 of described content server 5 sends to described SAM 7 and deducts the remaining sum that the back obtains then.
Described SAM 7 just in step S105, produces and encrypts write command after described content server 5 is received described remaining sum.Then in step S106, the write command of described SAM 7 after described content server 5 sends described encryption.
In step S107 to S108, step S88 to S90, step S75 to S76 and step S64 to S66 subsequently, be similar to the processing among step S57 to S58 among Fig. 6, step S38 to S40, step S26 to S27 and the step S14 to S16.Therefore, omit explanation here to these steps.
So, respond the request (step S83) that described content server 5 sends, produced many orders (reading order (step 101) and write command (step 105)).
Although in the example of by the agency of, described SAM 7 produces every order and sends to described IC-card chip 2, and many orders also can send simultaneously.Next step introduces the process performed under many command situation that sends simultaneously with reference to flow chart shown in Figure 8.
In step S161 to S162 and step S171 to S173, be similar to the processing of step S71 to S72 among Fig. 7 and step S81 to S83.Therefore, omit explanation here to these steps.
Described SAM 7 just produces and encrypts reading order and write command in step 181 after described content server 5 is received the request of the described remaining sum of upgrading described IC-card chip 2.Then, in step S182, described SAM 7 sends described reading order and said write order by described network 6 to described content server 5.
In step S174, the described security server 182 of described content server 5 reading and write command after described cell phone 1 sends, described encryption 7 that send from described SAM.In step S163, reading and write command after the described encryption of described safe client 92 receptions of described cell phone 1.
In step S164, the reading order of described safe client 92 after described IC-card chip 2 provides described encryption of described cell phone 1.
In step S151, the reading order after the described encryption that 111 pairs of the described contactless IC-card controllers of described IC-card chip 2 provide from described cell phone 1 is decrypted.As the result of deciphering, in step S152, the described contactless IC-card controller 111 of described IC-card chip 2 is being controlled described memory manager 113 and reading described remaining sum from memory 102, and encrypts described remaining sum.In step S153, described contactless IC-card controller 111 provides signal to described cell phone 1, indicates the remaining sum after the described encryption.
The described safe client 92 of described cell phone 1 receives after the described signal that indicates described encryption back remaining sum that described IC-card chip 2 sends, the just write command after described IC-card chip 2 sends described encryption in step S165.
In step S154, the write command after the described encryption that 111 pairs of the described contactless IC-card controllers of described IC-card chip 2 provide from described cell phone 1 is decrypted.As the result of deciphering, in step S155, the described contactless IC-card controller 111 of described IC-card chip 2 is being controlled the described remaining sum (with new remaining sum overwrite) that described memory manager 113 changes storage in the memory 102.
In step S156, S166, S175, S176, S183 and S184 subsequently, be similar to the processing among step S66, S76, S89, S90, S107 and the S108 among Fig. 7.Therefore, omit explanation here to these steps.
Although under the situation of by the agency of, control described IC-card chip 2 according to the order after encrypting, next step introduces the situation of controlling described IC-card chip 2 according to the order of unencrypted order after encrypting with reference to figure 9.
In step S211 to S212, step S221 to S223 and step S231 to S232, be similar to the processing among step S71 to S72, step S81 to S83 among Fig. 7 and the step S101 to S102.Therefore, omit explanation here to these steps.
In step S224, the described security server 182 of described content server 5 reading after described cell phone 1 sends, described encryption 7 that send from described SAM with write command and in the order (unencrypted order is called the playback voice command hereinafter) of paying a bill and producing predetermined sound when finishing.In step S213, reading and write command and described playback voice command after the described encryption of described cell phone 1 reception.
In step S214, the reading order of described safe client 92 after described IC-card chip 2 provides described encryption of described cell phone 1.
In step S201 to S206, be similar to the processing among the step S61 to S66 among Fig. 7.Therefore, omit explanation here to these steps.
Receive that writing after the encryption that described IC-card chip 2 sends finish after the signal, the described CPU 68 of described cell phone 1 just in step S216, is controlling described DSP 64 and is exporting the pairing sound of described playback voice commands from described receiver 66.
In step S217, S225, S226, S233 and S234, be similar to the processing among step S76, S89, S90, S107 and the S108 among Fig. 7.Therefore, omit explanation here to these steps.
Although in the example of introducing with reference to figure 1, described IC-card chip 2 is to add in the described cell phone 1, also can use the personal computer 202 that is connecting read/write device 201, as shown in figure 10.Make between described IC-card chip 2 and the described personal computer 202 in the described read/write device 201 and can communicate by described IC-card chip 2 is installed in, server side just can be by described read/write device 201 and the described IC-card chip 2 of described personal computer 202 controls, as mentioned above.
In this case, described personal computer 202 can comprise browser.Use described browser can carry out the enciphered message communication of data in addition.
Equally, under the situation of using many IC-cards, content provides system can comprise many content server 5-1,5-2 etc.; A plurality of SAM 7-1,7-2 etc.; According to the load of content server 5-1, the 5-2 etc. of described correspondence, the load divider 252 of allocation of communications to content server 5-1, the 5-2 etc. of described correspondence; According to the load of SAM 7-1, the 7-2 etc. of described correspondence, the load divider 253 of allocate communications; Fire compartment wall 251 or the like.
In the above description, IC-card means and is comprising the IC chip contactless IC-card of (comprising wireless communication unit, data transmission unit and data processing unit), the contact IC-card that has terminal in its surface, comprise that perhaps the IC chip (is included in the information communication terminal, such as cell phone) device, the function class of described IC chip is similar to contact or contactless IC-card.
As mentioned above, introduced the present invention with reference to some specific embodiments.But apparent, under the situation that does not break away from essence of the present invention and scope, those skilled in the art can make multiple modification and replacement to it.In other words, the present invention is disclosed with example, and the present invention should not understand in the mode that limits.In order to determine summary of the present invention, should be with reference to claims.
The application requires the priority of the 2004-4756 Japanese patent application of submission on January 19th, 2004, and its content is incorporated herein by reference.

Claims (9)

1. the server unit in the information processing system, described server unit is communicated by letter with the customer set up of client's tamper resistant device with comprising customer equipment, and described server unit comprises:
The server tamper resistant device; And
Server apparatus is characterized in that:
Described server tamper resistant device comprises: be used for according to by described server tamper resistant device and described the two key information of being managed of client's tamper resistant device, corresponding to the request that described server apparatus sends information is encrypted, and produce the encryption device of first coded signal; And be used for decryption device that second coded signal that described client's tamper resistant device is encrypted according to key information is decrypted; And
Described server apparatus comprises: be used for the communicator that communicates with described customer equipment, described communication does not need to encrypt according to described key information; Be used for when described server apparatus and described customer equipment communicate, the request unit of asking described server tamper resistant device to be encrypted according to described key information, described communication need be encrypted according to described key information, wherein, the request unit of described server apparatus sends predetermined request according to the order of setting to described server tamper resistant device; And the described encryption device of described server tamper resistant device produces one or more of orders according to the request that the described request device sends, and the order that is produced is encrypted; And the processing unit of handling corresponding to the signal of the described decryption device deciphering of described server tamper resistant device.
2. according to the server unit of claim 1, it is characterized in that, if the request that the described encryption device of described server tamper resistant device sends according to the described request device has produced many orders, and described many orders are encrypted, just with predetermined many orders of order after described client's tamper resistant device provides described encryption.
3. according to the server unit of claim 1, it is characterized in that, if the request that the described encryption device of described server tamper resistant device sends according to the described request device has produced many orders, and described many orders are encrypted, and many orders after the described encryption offer described customer equipment simultaneously.
4. according to the server unit of claim 1, it is characterized in that described server tamper resistant device and described server apparatus integrate.
5. the customer set up in the information processing system, described customer set up is communicated by letter with the server unit that comprises server tamper resistant device and server apparatus, and described customer set up comprises:
Customer equipment; And
Client's tamper resistant device is characterized in that:
Described customer equipment comprises: be used for the communicator that communicates with described server apparatus, described communication does not need to encrypt according to described server tamper resistant device and described the two key information of being managed of client's tamper resistant device; And
Described client's tamper resistant device comprises: be used for according to described key information the decryption device that first coded signal of being encrypted by described server tamper resistant device is decrypted; And the encryption device that is used for corresponding to the decrypted result of described first coded signal information being encrypted and being produced second coded signal according to described key information.
6. according to the customer set up of claim 5, it is characterized in that the described communicator of described customer equipment is a browser.
7. according to the customer set up of claim 5, it is characterized in that described client's tamper resistant device and described customer equipment integrate.
8. according to the customer set up of claim 6, it is characterized in that described client's tamper resistant device, described customer equipment and described browser integrate.
9. information processing system comprises:
Server unit; And
Customer set up is characterized in that:
Described server unit comprises server tamper resistant device and server apparatus;
Described customer set up comprises customer equipment and client's tamper resistant device;
Described server tamper resistant device comprises: be used for according to by described server tamper resistant device and described the two key information of being managed of client's tamper resistant device, first encryption device of first coded signal is encrypted and is produced in the request of sending corresponding to described server apparatus to information; And be used for first decryption device that second coded signal that described client's tamper resistant device is encrypted according to key information is decrypted;
Described server apparatus comprises: be used for first communicator that communicates with described customer equipment, described communication does not need to encrypt according to described key information; Be used for when described server apparatus and described customer equipment communicate, the request unit of asking described server tamper resistant device to be encrypted according to described key information, described communication need be encrypted according to described key information, wherein, the request unit of described server apparatus sends predetermined request according to the order of setting to described server tamper resistant device; And
Described first encryption device of described server tamper resistant device produces one or more of orders, and the order that is produced is encrypted according to the request that the described request device sends; And be used for the processing unit handled corresponding to the signal of described first decryption device deciphering of described server tamper resistant device;
Described customer equipment comprises: be used for the second communication device that communicates with described server apparatus, described communication does not need to encrypt according to described key information; And
Described client's tamper resistant device comprises: be used for second decryption device that described first coded signal of being encrypted by described first encryption device of described server tamper resistant device is decrypted; And second encryption device of corresponding to the decrypted result of described first coded signal information being encrypted and produced second coded signal according to described key information.
CNB2005100041271A 2004-01-09 2005-01-07 Information processing system Expired - Fee Related CN100514906C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2004004756A JP2005198205A (en) 2004-01-09 2004-01-09 Information processing system
JP2004004756 2004-01-09

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN2009102030941A Division CN101561856B (en) 2004-01-09 2005-01-07 Information processing system

Publications (2)

Publication Number Publication Date
CN1638332A CN1638332A (en) 2005-07-13
CN100514906C true CN100514906C (en) 2009-07-15

Family

ID=34819276

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2009102030941A Expired - Fee Related CN101561856B (en) 2004-01-09 2005-01-07 Information processing system
CNB2005100041271A Expired - Fee Related CN100514906C (en) 2004-01-09 2005-01-07 Information processing system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN2009102030941A Expired - Fee Related CN101561856B (en) 2004-01-09 2005-01-07 Information processing system

Country Status (5)

Country Link
US (1) US7620822B2 (en)
JP (1) JP2005198205A (en)
CN (2) CN101561856B (en)
HK (1) HK1075150A1 (en)
SG (1) SG113553A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101561856B (en) * 2004-01-09 2011-05-18 索尼株式会社 Information processing system

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008009717A (en) * 2006-06-29 2008-01-17 Megachips Lsi Solutions Inc Information processing terminal and content writing system
JP2008059304A (en) * 2006-08-31 2008-03-13 Sony Corp Communication device, method, and program
JP4852721B2 (en) * 2007-01-25 2012-01-11 日本電産サンキョー株式会社 Card reader and control method thereof
JP4360417B2 (en) * 2007-04-13 2009-11-11 フェリカネットワークス株式会社 Information providing system, information processing server, providing server, communication apparatus, program, and information providing method
JP4360422B2 (en) * 2007-05-15 2009-11-11 フェリカネットワークス株式会社 Authentication information management system, authentication information management server, authentication information management method and program
CN101324942A (en) * 2007-06-13 2008-12-17 阿里巴巴集团控股有限公司 Payment system and method performing trade by identification card including IC card
US8341083B1 (en) 2007-09-12 2012-12-25 Devicefidelity, Inc. Wirelessly executing financial transactions
US8915447B2 (en) 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
US9304555B2 (en) 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US9311766B2 (en) 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
JP2009163392A (en) * 2007-12-28 2009-07-23 Systex Corp System and method for improving safety of account information in virtual channel transaction
JP5449905B2 (en) * 2009-07-29 2014-03-19 フェリカネットワークス株式会社 Information processing apparatus, program, and information processing system
JP6397200B2 (en) * 2014-03-31 2018-09-26 フェリカネットワークス株式会社 Management server, data processing method, and program
US11416841B2 (en) * 2014-07-18 2022-08-16 Tracfone Wireless, Inc. Device and process for purchasing electronic content using multimedia messaging service messaging
KR101644568B1 (en) * 2015-10-15 2016-08-12 주식회사 한국엔에프씨 Mobile card payment system and method which performs payment between mobile communication terminals
WO2018229818A1 (en) * 2017-06-12 2018-12-20 Quadrac株式会社 Relay device and system
JP6858961B2 (en) * 2017-06-28 2021-04-14 株式会社クリップアウトバーンズ Point payment device
JP6676029B2 (en) * 2017-11-17 2020-04-08 Quadrac株式会社 Relay device and system
US10642970B2 (en) * 2017-12-12 2020-05-05 John Almeida Virus immune computer system and method
US10572683B2 (en) * 2018-05-13 2020-02-25 Richard Jay Langley Individual data unit and methods and systems for enhancing the security of user data
WO2020003337A1 (en) * 2018-06-25 2020-01-02 Quadrac株式会社 Server device and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1324038A (en) * 2000-05-11 2001-11-28 英业达集团(南京)电子技术有限公司 Enciphering and deciphering method via telephone and IC card
EP1365307A2 (en) * 2002-05-20 2003-11-26 Systemneeds Inc. Data updating method and data updating system
EP1372096A2 (en) * 2002-06-10 2003-12-17 Ken Sakamura IC card and authentication method in electronic ticket distribution system

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0691526B2 (en) * 1985-03-08 1994-11-14 株式会社東芝 Communications system
JPH06216896A (en) * 1993-01-20 1994-08-05 N T T Data Tsushin Kk Data processing system using ic card
US5461217A (en) * 1994-02-08 1995-10-24 At&T Ipm Corp. Secure money transfer techniques using smart cards
JP3925975B2 (en) * 1997-02-13 2007-06-06 大日本印刷株式会社 IC card processing method in network system
US6075860A (en) * 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link
JPH11167664A (en) * 1997-12-04 1999-06-22 Nippon Conlux Co Ltd Settlement method and system using ic card
JPH11296602A (en) * 1998-04-08 1999-10-29 Hitachi Ltd Ic card storing unit for storage of electronic money and management method for the unit
FI990616A0 (en) 1999-03-18 1999-03-18 Sonera Oy Data transmission method and systems
JP2000353216A (en) * 1999-06-11 2000-12-19 Ntt Data Corp Ic card system and ic card terminal and ic card processing method and recording medium
US6845367B2 (en) * 1999-12-23 2005-01-18 International Business Machines Corporation Process and device for internet payments by means of security modules
JP2002055961A (en) * 2000-08-14 2002-02-20 Matsushita Electric Ind Co Ltd Ic card device and proxy device, and card terminal device
JP4681724B2 (en) * 2000-10-17 2011-05-11 株式会社ジェーシービー Electronic money charge system
US20020077993A1 (en) * 2000-12-18 2002-06-20 Nokia Corporation Method and system for conducting wireless payments
GB2409090B (en) 2001-04-06 2005-08-17 Freedom Card Ltd Payment system
FR2826212B1 (en) 2001-06-15 2004-11-19 Gemplus Card Int METHOD FOR REMOTELY LOADING AN ENCRYPTION KEY IN A STATION OF A TELECOMMUNICATION NETWORK
JP3783622B2 (en) * 2001-12-25 2006-06-07 日本電信電話株式会社 IC card remote communication method and system
EP1553510A4 (en) * 2002-06-10 2006-06-21 Ntt Docomo Inc Electronic value transfer device equipped with non-contact ic interface
JP2005198205A (en) * 2004-01-09 2005-07-21 Sony Corp Information processing system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1324038A (en) * 2000-05-11 2001-11-28 英业达集团(南京)电子技术有限公司 Enciphering and deciphering method via telephone and IC card
EP1365307A2 (en) * 2002-05-20 2003-11-26 Systemneeds Inc. Data updating method and data updating system
EP1372096A2 (en) * 2002-06-10 2003-12-17 Ken Sakamura IC card and authentication method in electronic ticket distribution system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101561856B (en) * 2004-01-09 2011-05-18 索尼株式会社 Information processing system

Also Published As

Publication number Publication date
CN1638332A (en) 2005-07-13
SG113553A1 (en) 2005-08-29
US7620822B2 (en) 2009-11-17
HK1075150A1 (en) 2005-12-02
US20050182926A1 (en) 2005-08-18
JP2005198205A (en) 2005-07-21
CN101561856B (en) 2011-05-18
CN101561856A (en) 2009-10-21

Similar Documents

Publication Publication Date Title
CN100514906C (en) Information processing system
EP2701416B1 (en) Mobile Electronic Device And Use Thereof For Electronic Transactions
CN102204111B (en) Systems, methods, and computer readable media for providing for secure offline data transfer between wireless smart devices
CN103873231B (en) Certificate server, mobile terminal and the method for using it to granting radio frequency card key
CN101809633B (en) Wirelessly executing transactions with different enterprises
CN105260886B (en) Payment processing method and device, NFC portable terminal and wearable terminal
CN102867366B (en) Portable bank card data processing device, system and method
KR20010075291A (en) Method and system for paying for goods or services
KR20150026233A (en) Payment system and method t based on digital card
EP2308014A1 (en) Trusted service manager (tsm) architectures and methods
CN102630083B (en) System for using mobile terminal to carry out card operation and method thereof
CN104040553A (en) Method for executing an application in an NFC device
US11750368B2 (en) Provisioning method and system with message conversion
WO2019237971A1 (en) Point-of-sale management device and point-of-sale service management system based on intelligent terminal
TWI395449B (en) Electronic wallet verification system and its method
CN101390115A (en) Authentication system for on-line banking, and user terminal for the same
KR20030012149A (en) System for settling bill electrically using a potable terminal enable short distance wireless communication and method thereof
KR101695097B1 (en) Method for Providing Simple Payment based on One Time Password Card
CN103077457A (en) Intelligent RFID (radio frequency identification) payment terminal and method
JP2015525383A (en) System and method for conducting transactions
KR20050047154A (en) System and method for processing mobile payment
CN202887319U (en) Portable bank card data processing device and system
KR20030033199A (en) A security system for electronic settlement and a method thereof
KR20030088603A (en) System and Method for Settlement Using Wireless Terminal
KR20180026432A (en) Payment by using Payment Identification Number Dynamic Mapped Payment Means

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1075150

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1075150

Country of ref document: HK

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090715

Termination date: 20210107

CF01 Termination of patent right due to non-payment of annual fee